Manager, Rfi

Year    Chennai, Tamil Nadu, India

Job Description


The Role Responsibilities

Strategy

  • Implement the vision, strategy, direction from the RFI leadership.
  • Ensure that there is adequate support (people, processes, tools, frameworks, systems) in the team as necessary.
Business
  • Support relevant stakeholders to make decisions based on current policies, practices, and trends.
Processes
  • Maintain and recommend (for approval by the relevant Committee), appropriate processes / DOIs to address process inefficiencies / financial crime risks, aligning with relevant regulatory requirements.
  • Liaise with the Functions within the FCSU to identify inherent risks and inefficiencies and work with relevant stakeholders in order to mitigate the same.
  • Review and validate requests for client information (RFIs) received from the Transaction Monitoring / Screening Functions in order to process Risk Events.
  • Liaise with Relationship Managers, FCC Teams and other internal teams (CDD, etc.) in order to obtain client information.
  • Review and validate responses received to determine ability to process the Risk Events.
  • Review and adhere to the follow up protocol to ensure timely responses are obtained.
  • Implement Group and FCC processes / DOIs.
  • Manage exceptions and escalations.
People and Talent
  • Ensure the team is adequately resourced and staffed by an appropriate number of competent staffs sufficiently independent to perform duties objectively, to support sustainable business growth and address financial crime risks.
  • Stimulate an environment where forward planning, prioritisation, deadline management and streamlined workflows and collaborative, inclusive yet effective and efficient work practices are the norm.
  • Develop communications strategies and plans that deliver timely and relevant messages to the right stakeholders through appropriate activities and channels.
  • Promote and embed a culture of openness, trust and risk awareness, where ethical, legal, regulatory and policy compliant conduct is the norm.
  • Ensure staff have clearly articulated and well understood roles and responsibilities through meaningful and accurate job descriptions.
  • Provide leadership, management and coaching to direct reports to ensure they are highly engaged and performing to their potential.
  • Collaborate with training teams to input to training curriculum to support closing of capability gaps.
Risk Management
  • Identify concerns pertaining to quality of RFIs based on case reviews and feedback obtained from the Business / FCC and liaise with the Team Manager and other members of the Team to resolve such concerns through best practice sharing, fail reviews, etc.
  • Analyse significant financial crime risk events to ensure that all connected parties, particularly cross-border are identified and reported at the appropriate levels internally across all relevant jurisdictions.
  • Make recommendations (and / or implement) to relevant stakeholders on possible risk management responses to identified risks and / or findings of concerns from investigations / reviews.
  • Inform Head, RFI Desk of serious regulatory breaches (or where risk tolerances have been breached) and ensure that actions are taken quickly to remediate and / or activities are ceased.
  • Apply Group and FCC policies and processes to manage risks.
Governance
  • In the event of serious regulatory breaches, or where risk tolerances have been breached, ensure senior management are informed and that actions are taken quickly to remediate and / or activities are ceased.
  • Be accountable for identification and escalation of potential risks and issues to senior management through appropriate governance channels and the Quality Assurance framework.
  • Track significant issues arising from metrics, assurance activities, reviews and regulatory inspections, providing validation of issue closure where necessary.
  • Propose control improvements, enhancements and simplifications where appropriate.
  • Attend FOCUS meetings and ensure effective collaboration with stakeholders.
  • Ensure proactive escalation of potential risks to the management team.
  • Proactively escalate potential risks to the Head, RFI Desk.
Regulatory and Business Conduct
  • Display exemplary conduct and live by the Group\xe2\x80\x99s Values and Code of Conduct.
  • Take personal responsibility for embedding the highest standards of ethics, including regulatory and business conduct, across Standard Chartered Bank. This includes understanding and ensuring compliance with, in letter and spirit, all applicable laws, regulations, guidelines and the Group Code of Conduct.
  • Effectively and collaboratively identify, escalate, mitigate and resolve risk, conduct and compliance matters.
  • Support relevant stakeholders to respond to regulatory questions.
Project / Change Management
  • Measure outcomes on Change initiatives / program post-implementation to evaluate benefits realization.
  • Manage and protect business as usual (BAU) capability during change programmes, as well as during the execution and delivery of the Remediation initiatives through project phase and into BAU.
  • Provide subject matter expert advice, guidance and support to the project managers on managing change.
  • Lead or influence significant programmes of work in support of the financial crime compliance objectives.
  • Review new business requirements and provide solutions where required.
  • Provide skilled resources to support project / program delivery.
Key Stakeholders
  • Relationship Managers (Business)
  • FCC Controls representatives in group and country
  • Internal Client Due Diligence Teams (CDD)
  • FCSO Functions
Other Responsibilities
  • Embed \xe2\x80\x9cHere For Good\xe2\x80\x9d and Group\xe2\x80\x99s brand and values in FCSU.
  • Perform other responsibilities assigned under Group, Country, Business or Functional policies and procedures.
Our Ideal Candidate

8 - 10 years of relevant work experience in
  • Banking operations experience (Client Due Diligence, payments, trade, markets or other) and client interaction experience.
  • Ability to analyze data trends and irregular transactions, independently assimilate, analyse and evaluate information from various data sources to determine a course of action (e.g. case closure or RFI), and record and communicate this decision clearly and concisely to Monitoring team and RM\xe2\x80\x99s respectively, working knowledge of Internet and MS Office.
  • Banking knowledge in terms of customers, products and transactions with expertise in at least one customer segment (retail, corporate, private banking, correspondent banking).
  • Good analytical and investigational skills with the ability to collect, organize, analyze, and disseminate significant amounts of information with attention to detail and accuracy.
  • Excellent written and verbal communication skills with the ability to articulate effectively.
  • Good project management skills and the ability to bring the abstract into focus.
  • Data-oriented personality, great communication skills, and an eye for details.
  • Strong understanding of FCC, surveillance process and systems.
  • Adept at queries, report writing and presenting findings.
  • Strong stakeholder management and interpersonal skills.
  • AML and terrorist financing surveillance skills.
  • Pragmatic, detail-oriented.
Role Specific Technical Competencies
  • Surveillance (including Screening and Monitoring)
  • Compliance Policies and Standards
  • Compliance Advisory
  • Investigations
About Standard Chartered

We\'re an international bank, nimble enough to act, big enough for impact. For more than 160 years, we\'ve worked to make a positive difference for our clients, communities, and each other. We question the status quo, love a challenge and enjoy finding new opportunities to grow and do better than before. If you\'re looking for a career with purpose and you want to work for a bank making a difference, we want to hear from you. You can count on us to celebrate your unique talents. And we can\'t wait to see the talents you can bring us.

Our purpose, to drive commerce and prosperity through our unique diversity, together with our brand promise, to be here for good are achieved by how we each live our valued behaviours. When you work with us, you\'ll see how we value difference and advocate inclusion. Together we:
  • Do the right thing and are assertive, challenge one another, and live with integrity, while putting the client at the heart of what we do
  • Never settle, continuously striving to improve and innovate, keeping things simple and learning from doing well, and not so well
  • Be better together, we can be ourselves, be inclusive, see more good in others, and work collectively to build for the long term
In line with our Fair Pay Charter, we offer a competitive salary and benefits to support your mental, physical, financial and social wellbeing.
  • Core bank funding for retirement savings, medical and life insurance, with flexible and voluntary benefits available in some locations
  • Time-off including annual, parental/maternity (20 weeks), sabbatical (12 weeks maximum) and volunteering leave (3 days), along with with minimum global standards for annual and public holiday, which is combined to 30 days minimum
  • Flexible working options based around home and office locations, with flexible working patterns
  • Proactive wellbeing support through Unmind, a market-leading digital wellbeing platform, development courses for resilience and other human skills, global Employee Assistance Programme, sick leave, mental health first-aiders and all sorts of self-help toolkits
  • A continuous learning culture to support your growth, with opportunities to reskill and upskill and access to physical, virtual and digital learning
  • Being part of an inclusive and values driven organisation, one that embraces and celebrates our unique diversity, across our teams, business functions and geographies - everyone feels respected and can realise their full potential.
Recruitment assessments - some of our roles use assessments to help us understand how suitable you are for the role you\'ve applied to. If you are invited to take an assessment, this is great news. It means your application has progressed to an important stage of our recruitment process.

Visit our careers website

Standard Chartered

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3064255
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Chennai, Tamil Nadu, India
  • Education
    Not mentioned
  • Experience
    Year